启动neutron-openvswitch-agent.service的时候报错socket.error: [Errno 13] Permission denied

启动neutron-openvswitch-agent.service的时候报错socket.error: [Errno 13] Permission denied


stderr:

Traceback (most recent call last):
  File "/usr/bin/neutron-rootwrap-daemon", line 10, in
    sys.exit(daemon())
  File "/usr/lib/python2.7/site-packages/oslo_rootwrap/cmd.py", line 57, in daemon
    return main(run_daemon=True)
  File "/usr/lib/python2.7/site-packages/oslo_rootwrap/cmd.py", line 98, in main
    daemon_mod.daemon_start(config, filters)
  File "/usr/lib/python2.7/site-packages/oslo_rootwrap/daemon.py", line 92, in daemon_start
    server = manager.get_server()
  File "/usr/lib64/python2.7/multiprocessing/managers.py", line 493, in get_server
    self._authkey, self._serializer)
  File "/usr/lib64/python2.7/multiprocessing/managers.py", line 162, in __init__
    self.listener = Listener(address=address, backlog=16)
  File "/usr/lib/python2.7/site-packages/oslo_rootwrap/jsonrpc.py", line 66, in __init__
    self._socket.bind(address)
  File "/usr/lib64/python2.7/socket.py", line 224, in meth
    return getattr(self._sock,name)(*args)

socket.error: [Errno 13] Permission denied


解决方法:


关闭selinux

[root@neutron ~]# vim /etc/selinux/config 


# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted


[root@neutron ~]# setenforce 0

[root@neutron ~]#  systemctl start  neutron-openvswitch-agent.service
[root@neutron ~]#  systemctl is-active  neutron-openvswitch-agent.service
active
[root@neutron ~]#  systemctl start neutron-dhcp-agent.service neutron-l3-agent.service neutron-metadata-agent.service neutron-openvswitch-agent.service neutron-ovs-cleanup.service
[root@neutron ~]#  systemctl is-active neutron-dhcp-agent.service neutron-l3-agent.service neutron-metadata-agent.service neutron-openvswitch-agent.service neutron-ovs-cleanup.service
active
active
active
active
active
[root@neutron ~]#  systemctl enable neutron-dhcp-agent.service neutron-l3-agent.service neutron-metadata-agent.service neutron-openvswitch-agent.service neutron-ovs-cleanup.service
Created symlink from /etc/systemd/system/multi-user.target.wants/neutron-dhcp-agent.service to /usr/lib/systemd/system/neutron-dhcp-agent.service.
Created symlink from /etc/systemd/system/multi-user.target.wants/neutron-l3-agent.service to /usr/lib/systemd/system/neutron-l3-agent.service.
Created symlink from /etc/systemd/system/multi-user.target.wants/neutron-metadata-agent.service to /usr/lib/systemd/system/neutron-metadata-agent.service.
Created symlink from /etc/systemd/system/multi-user.target.wants/neutron-openvswitch-agent.service to /usr/lib/systemd/system/neutron-openvswitch-agent.service.
Created symlink from /etc/systemd/system/multi-user.target.wants/neutron-ovs-cleanup.service to /usr/lib/systemd/system/neutron-ovs-cleanup.service.

你可能感兴趣的:(Openstack,RHOSP)